{"year":"2019","day":"06","_id":"8303","date_created":"2020-08-26T12:13:56Z","date_updated":"2021-09-24T12:07:11Z","language":[{"iso":"eng"}],"author":[{"full_name":"Kokoris Kogias, Eleftherios","first_name":"Eleftherios","id":"f5983044-d7ef-11ea-ac6d-fd1430a26d30","last_name":"Kokoris Kogias"}],"article_processing_charge":"No","user_id":"8b945eb4-e2f2-11eb-945a-df72226e66a9","title":"Robust and scalable consensus for sharded distributed ledgers","date_published":"2019-06-06T00:00:00Z","oa_version":"Preprint","oa":1,"status":"public","abstract":[{"lang":"eng","text":"ByzCoin, a promising alternative of Bitcoin, is a scalable consensus protocol used as a building block of many research and enterprise-level decentralized systems. In this paper, we show that ByzCoin is unsuitable for deployment in an anopen, adversarial network and instead introduceMOTOR. MOTORis designed as a secure, robust, and scalable consensus suitable for permissionless sharded blockchains. MOTORachieves these properties by making four key design choices: (a) it prioritizes robustness in adversarial environments while maintaining adequate scalability, (b) it employees provably correct cryptography that resists DoS attacks from individual nodes, (c) it deploys unpredictable rotating leaders to defend against mildly-adaptive adversaries and prevents censorship, and (d) it creates an incentive compatible reward mechanism. These choices are materialized as (a) a “rotating subleader” communication pattern that balances the scalability needs with the robustness requirements under failures, (b) deployment of provable secure BLS multi-signatures, (c) use of deterministic thresh-old signatures as a source of randomness and (d) careful design of the reward allocation mechanism. We have implemented MOTORand compare it withByzCoin. We show that MOTORcan scale similar to ByzCoin with an at most2xoverhead whereas it maintains good performance even under high-percentage of faults, unlike ByzCoin."}],"publication_status":"submitted","type":"preprint","publication":"Cryptology ePrint Archive","month":"06","citation":{"ista":"Kokoris Kogias E. Robust and scalable consensus for sharded distributed ledgers. Cryptology ePrint Archive, 2019/676.","mla":"Kokoris Kogias, Eleftherios. “Robust and Scalable Consensus for Sharded Distributed Ledgers.” Cryptology EPrint Archive, 2019/676.","apa":"Kokoris Kogias, E. (n.d.). Robust and scalable consensus for sharded distributed ledgers. Cryptology ePrint Archive.","ama":"Kokoris Kogias E. Robust and scalable consensus for sharded distributed ledgers. Cryptology ePrint Archive.","chicago":"Kokoris Kogias, Eleftherios. “Robust and Scalable Consensus for Sharded Distributed Ledgers.” Cryptology EPrint Archive, n.d.","ieee":"E. Kokoris Kogias, “Robust and scalable consensus for sharded distributed ledgers,” Cryptology ePrint Archive. .","short":"E. Kokoris Kogias, Cryptology EPrint Archive (n.d.)."},"extern":"1","main_file_link":[{"url":"https://eprint.iacr.org/2019/676","open_access":"1"}],"article_number":"2019/676"}